Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master 485cec5: extcap: Fix version request

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Fri, 06 Apr 2018 10:42:07 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=485cec5bdfc90d968b0970e657cf24435e22fe25
Submitter: Roland Knall (rknall@xxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

485cec5 by Roland Knall (roland.knall@xxxxxxxxxxxxxxxxx):

    extcap: Fix version request
    
    The original implementation lead to multiple extcap interfaces
    being loaded, as well as an error output from the default example.
    
    This fixes both
    
    Change-Id: Icb6fbda7bcb11ed0d14cb683ddcdabdc20a7070d
    Reviewed-on: https://code.wireshark.org/review/26773
    Petri-Dish: Roland Knall <rknall@xxxxxxxxx>
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Roland Knall <rknall@xxxxxxxxx>
    

Actions performed:

    from  024f75f   Fix handling of --extcap-version with an argument.
    adds  485cec5   extcap: Fix version request


Summary of changes:
 doc/extcap_example.py |  4 +--
 extcap.c              | 84 +++++++++++++++++++++++++++++++++------------------
 2 files changed, 57 insertions(+), 31 deletions(-)